General

  • Target

    Nainlvkuhdtqpx.exe

  • Size

    700KB

  • Sample

    230108-hqcdksch99

  • MD5

    547abdfd3ecdbbc533c608b4a3168b99

  • SHA1

    6b5b996871c2da3494cfcdc0d352acf35ad486c7

  • SHA256

    2ffd794617caa37c56661fa29be97f34a50f7a49f76e4caa3570b6f2cadd7b34

  • SHA512

    aee32e21489ed4b3c1cb6594996a34aa52242897a7fb2de6d3ee4a23cafb4c0bc7506f1561247d2afe5219cd0c6fec9e4cbe9935d2887fd4ea9f9acae1f2af27

  • SSDEEP

    12288:bgBB6jXPwPtg1b0RYoaN8ntpKzHVKnqAFchi8oyn7nBad:byESSV4YCQzHMqSATB

Malware Config

Extracted

Family

formbook

Campaign

nvp4

Decoy

EiywrQNofDNveWY1IESoBA==

yqEWFGRfErX7ICQCwyQ+YeLXtaA=

Ers0rc50nbjso0jbdZTmBw==

XQxVP45+F5OZn3ZBTC7MLe1OF3G5c5uK9A==

RHh4uwtsttjzlxy+eW3+

W+xQshfnvmF5n5x2d+cEVdBNIkQRHRE=

FwlyiuXNX0+Trw==

euLn91on/7DeDe++zbQ4YeLXtaA=

td4cO8m3HDRWtl8p7Q==

ZrlyAAPqc3GXI5k=

OM0IisKOI78FJC/IuIxxAu5nRg==

d6A0QJ6PV+AOpyK+eW3+

+EgxFWUu3Ulatl8p7Q==

GC/stck1ILXn+cWZx7w8W6rPFmO6c5uK9A==

hhIiK4+CKEOfB4tr

mA1pyQ85ye8N

4xgWYcEpEoidv8eXKNncAQ==

L+hOVbe+IWyc8oVUclc=

J7EGaJ+L+wKLXUYg7w==

L5R/nfdgQdMHD+TUKw1Zo3Hb

Targets

    • Target

      Nainlvkuhdtqpx.exe

    • Size

      700KB

    • MD5

      547abdfd3ecdbbc533c608b4a3168b99

    • SHA1

      6b5b996871c2da3494cfcdc0d352acf35ad486c7

    • SHA256

      2ffd794617caa37c56661fa29be97f34a50f7a49f76e4caa3570b6f2cadd7b34

    • SHA512

      aee32e21489ed4b3c1cb6594996a34aa52242897a7fb2de6d3ee4a23cafb4c0bc7506f1561247d2afe5219cd0c6fec9e4cbe9935d2887fd4ea9f9acae1f2af27

    • SSDEEP

      12288:bgBB6jXPwPtg1b0RYoaN8ntpKzHVKnqAFchi8oyn7nBad:byESSV4YCQzHMqSATB

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks